Ransomware the Next Steps (pt.2)ย 

In the first part of this article on how ransomware has changed, we looked at the actual attacks, today we are going to look at ransomware payments.ย 

ransomware 200

Ransomware. Pay up?ย 

In the early days of ransomware, paying for the decryption key was an option. Although back then most people who were hit did not understand or have ready access to Bitcoin payment methods and of course there was the issue of โ€œcan you trust a crookโ€ to send you the decryption key. 

However, once you have paid, you are marked as an easy target for the cyber criminals. It was found that in over 80% of cases where a ransom had been paid, the organisations were hit by a second attack, demanding more money. (Catton, 2025) 

Ransomware. Donโ€™t Pay!ย 

But the authorities have reservations about organisations funding criminal gangs. In August 2022,โ€ฏThe National Cyber Security Centreโ€ฏ(NCSC) and theโ€ฏInformation Commissionerโ€™s Officeโ€ฏ(ICO) wrote toโ€ฏThe Law Societyโ€ฏandโ€ฏThe Bar Councilโ€ฏoutlining why it is better for everyone (including those infected with the ransomware) not to engage with the threat actors by paying the ransoms demanded. (Catton, 2025) 

Recently the Australian government passed legislation making the secret payment of ransomware ransoms illegal  (Martin, 2025) and the UK government is considering legislation to ban public bodies such as councils and the NHS from paying extortion demands. (Gatlan, 2025) 

There is one more issue with wanting to pay a ransom – depending on where the cyber criminals are based, you, and any solicitors and/or agents you engage to help with the payments, may be breaking international sanctions imposed on such countries as Russia and Iran. That sounds pretty serious to me. 

If your plan was to โ€œpay upโ€, then that is becoming more difficult to do! 

Your Takeaway 

You need a ransomware plan, cyber security tools to protect your data and monitor and react to suspicious activity and a team of professionals you can count on. 

Read this:

Ransomware โ€“ A Primer | Smart Thinking Solutions  

Clive Catton MSc (Cyber Security) – by-line and other articles

References

Catton, C. (2025, May 14). If your plan to defeat ransomware is to pay up then read on. . .. Smart Thinking Solutions. https://smartthinking.solutions/2025/05/14/if-your-plan-to-defeat-ransomware-is-to-pay-up-then-read-on/  

Gatlan, S. (2025, July 22). UK to ban public sector orgs from paying ransomware gangs. BleepingComputer. https://www.bleepingcomputer.com/news/security/uk-to-ban-public-sector-orgs-from-paying-ransomware-gangs/ 

Martin, A. (2025, May 30). Australian ransomware victims now must tell the government if they pay up. The Record. https://therecord.media/australia-ransomware-victims-must-report-payments 

Further Reading

Ransomware the Next Steps (pt.1) | Smart Thinking Solutions 

If your plan to defeat ransomware is to pay up then read onโ€ฆ 

Ransomware Resilient Back-up | Smart Thinking Solutions 

Ransomware the Next Steps (pt.1) | Smart Thinking Solutions


Summer Cyber Security Webinars

hack me if you can

Photo by Suzy Hazelwood